143,993 - Pentesting IMAP

Resourcse :

Internet Message Access Protocol (IMAP)

  • Port 143 - this is the default IMAP non-encrypted port

  • Port 993 - this is the port you need to use if you want to connect using IMAP securely

FootPrinting

sudo nmap <IP> -sV -p110,143,993,995 -sC
curl -k 'imaps://IP' --user user:password -v  #-k By default, every secure connection curl makes is verified to be secure before the transfer takes place. This option makes curl skip the verification step and proceed without checking.

Last updated